Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-25321 (GCVE-0-2021-25321)
Vulnerability from cvelistv5
- CWE-61 - UNIX Symbolic Link (Symlink) Following
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | SUSE | SUSE Linux Enterprise Server 11-SP4-LTSS |
Version: arpwatch < 2.1a15 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:03:04.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server 11-SP4-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.1a15", "status": "affected", "version": "arpwatch", "versionType": "custom" } ] }, { "product": "SUSE Manager Server 4.0", "vendor": "SUSE", "versions": [ { "lessThan": "2.1a15", "status": "affected", "version": "arpwatch", "versionType": "custom" } ] }, { "product": "SUSE OpenStack Cloud Crowbar 9", "vendor": "SUSE", "versions": [ { "lessThan": "2.1a15", "status": "affected", "version": "arpwatch", "versionType": "custom" } ] }, { "product": "Factory", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.1a15-169.5", "status": "affected", "version": "arpwatch", "versionType": "custom" } ] }, { "product": "Leap 15.2", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.1a15-lp152.5.5", "status": "affected", "version": "arpwatch", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz of SUSE" } ], "datePublic": "2021-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-61", "description": "CWE-61: UNIX Symbolic Link (Symlink) Following", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-30T08:25:12", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1186240", "defect": [ "1186240" ], "discovery": "INTERNAL" }, "title": "arpwatch: Local privilege escalation from runtime user to root", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2021-06-28T00:00:00.000Z", "ID": "CVE-2021-25321", "STATE": "PUBLIC", "TITLE": "arpwatch: Local privilege escalation from runtime user to root" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server 11-SP4-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "arpwatch", "version_value": "2.1a15" } ] } }, { "product_name": "SUSE Manager Server 4.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "arpwatch", "version_value": "2.1a15" } ] } }, { "product_name": "SUSE OpenStack Cloud Crowbar 9", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "arpwatch", "version_value": "2.1a15" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "Factory", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "arpwatch", "version_value": "2.1a15-169.5" } ] } }, { "product_name": "Leap 15.2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "arpwatch", "version_value": "2.1a15-lp152.5.5" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-61: UNIX Symbolic Link (Symlink) Following" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1186240", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1186240", "defect": [ "1186240" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2021-25321", "datePublished": "2021-06-30T08:25:12.750081Z", "dateReserved": "2021-01-19T00:00:00", "dateUpdated": "2024-09-16T18:43:24.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-25321\",\"sourceIdentifier\":\"meissner@suse.de\",\"published\":\"2021-06-30T09:15:08.150\",\"lastModified\":\"2024-11-21T05:54:44.707\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de Seguimiento de Enlaces Simb\u00f3licos UNIX (Symlink) en arpwatch de SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server versi\u00f3n 4.0, SUSE OpenStack Cloud Crowbar versi\u00f3n 9; openSUSE Factory, Leap versi\u00f3n 15.2, permite a atacantes locales con control del usuario en runtime ejecutar arpwatch como escalar a root en el siguiente reinicio de arpwatch. Este problema afecta a: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versiones anteriores a 2.1a15. SUSE Manager Server 4.0 arpwatch versiones anteriores a 2.1a15. SUSE OpenStack Cloud Crowbar 9 versiones arpwatch anteriores a 2.1a15. openSUSE Factory versi\u00f3n arpwatch 2.1a15-169.5 y versiones anteriores. openSUSE Leap 15.2 versi\u00f3n arpwatch 2.1a15-lp152.5.5 y versiones anteriores\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-61\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.1a15\",\"matchCriteriaId\":\"6838A554-093A-4125-BB0A-63BBA1017976\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:manager_server:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51136B38-5715-49B3-BD8D-91F90632247D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:openstack_cloud_crowbar:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B631400C-0A5A-45A3-9DFA-B419E83D324E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*\",\"matchCriteriaId\":\"7B84C8D3-0B59-40DC-881D-D016A422E8CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.1a15-169.5\",\"matchCriteriaId\":\"928A6B2B-B06B-4E75-8A65-C30A83B26B80\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:opensuse:factory:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E29492E1-43D8-43BF-94E3-26A762A66FAA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.1a15-lp152.5.5\",\"matchCriteriaId\":\"F0862012-0FB3-4216-A47B-AFDCA202DE08\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1186240\",\"source\":\"meissner@suse.de\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1186240\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]}]}}" } }
opensuse-su-2021:2177-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for arpwatch", "title": "Title of the patch" }, { "category": "description", "text": "This update for arpwatch fixes the following issues:\n\n- CVE-2021-25321: Fixed local privilege escalation from runtime user to root (bsc#1186240).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2021-2177", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2177-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:2177-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DE7IGDIJ6QCS3LA5C7SC67VRDUWKSAEV/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:2177-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DE7IGDIJ6QCS3LA5C7SC67VRDUWKSAEV/" }, { "category": "self", "summary": "SUSE Bug 1186240", "url": "https://bugzilla.suse.com/1186240" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25321 page", "url": "https://www.suse.com/security/cve/CVE-2021-25321/" } ], "title": "Security update for arpwatch", "tracking": { "current_release_date": "2021-07-11T05:55:15Z", "generator": { "date": "2021-07-11T05:55:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:2177-1", "initial_release_date": "2021-07-11T05:55:15Z", "revision_history": [ { "date": "2021-07-11T05:55:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.aarch64", "product": { "name": "arpwatch-2.1a15-5.12.1.aarch64", "product_id": "arpwatch-2.1a15-5.12.1.aarch64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.ppc64le", "product": { "name": "arpwatch-2.1a15-5.12.1.ppc64le", "product_id": "arpwatch-2.1a15-5.12.1.ppc64le" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.s390x", "product": { "name": "arpwatch-2.1a15-5.12.1.s390x", "product_id": "arpwatch-2.1a15-5.12.1.s390x" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.x86_64", "product": { "name": "arpwatch-2.1a15-5.12.1.x86_64", "product_id": "arpwatch-2.1a15-5.12.1.x86_64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.s390x" }, "product_reference": "arpwatch-2.1a15-5.12.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.s390x" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25321" } ], "notes": [ { "category": "general", "text": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.aarch64", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.ppc64le", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.s390x", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.x86_64", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25321", "url": "https://www.suse.com/security/cve/CVE-2021-25321" }, { "category": "external", "summary": "SUSE Bug 1186240 for CVE-2021-25321", "url": "https://bugzilla.suse.com/1186240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.aarch64", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.ppc64le", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.s390x", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.x86_64", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.aarch64", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.ppc64le", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.s390x", "openSUSE Leap 15.3:arpwatch-2.1a15-5.12.1.x86_64", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "openSUSE Leap 15.3:arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-11T05:55:15Z", "details": "important" } ], "title": "CVE-2021-25321" } ] }
opensuse-su-2024:10634-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "arpwatch-3.1-1.2 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the arpwatch-3.1-1.2 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10634", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10634-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25321 page", "url": "https://www.suse.com/security/cve/CVE-2021-25321/" } ], "title": "arpwatch-3.1-1.2 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10634-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "arpwatch-3.1-1.2.aarch64", "product": { "name": "arpwatch-3.1-1.2.aarch64", "product_id": "arpwatch-3.1-1.2.aarch64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-3.1-1.2.aarch64", "product": { "name": "arpwatch-ethercodes-build-3.1-1.2.aarch64", "product_id": "arpwatch-ethercodes-build-3.1-1.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "arpwatch-3.1-1.2.ppc64le", "product": { "name": "arpwatch-3.1-1.2.ppc64le", "product_id": "arpwatch-3.1-1.2.ppc64le" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-3.1-1.2.ppc64le", "product": { "name": "arpwatch-ethercodes-build-3.1-1.2.ppc64le", "product_id": "arpwatch-ethercodes-build-3.1-1.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "arpwatch-3.1-1.2.s390x", "product": { "name": "arpwatch-3.1-1.2.s390x", "product_id": "arpwatch-3.1-1.2.s390x" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-3.1-1.2.s390x", "product": { "name": "arpwatch-ethercodes-build-3.1-1.2.s390x", "product_id": "arpwatch-ethercodes-build-3.1-1.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "arpwatch-3.1-1.2.x86_64", "product": { "name": "arpwatch-3.1-1.2.x86_64", "product_id": "arpwatch-3.1-1.2.x86_64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-3.1-1.2.x86_64", "product": { "name": "arpwatch-ethercodes-build-3.1-1.2.x86_64", "product_id": "arpwatch-ethercodes-build-3.1-1.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "arpwatch-3.1-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-3.1-1.2.aarch64" }, "product_reference": "arpwatch-3.1-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-3.1-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-3.1-1.2.ppc64le" }, "product_reference": "arpwatch-3.1-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-3.1-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-3.1-1.2.s390x" }, "product_reference": "arpwatch-3.1-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-3.1-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-3.1-1.2.x86_64" }, "product_reference": "arpwatch-3.1-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-3.1-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.aarch64" }, "product_reference": "arpwatch-ethercodes-build-3.1-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-3.1-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.ppc64le" }, "product_reference": "arpwatch-ethercodes-build-3.1-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-3.1-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.s390x" }, "product_reference": "arpwatch-ethercodes-build-3.1-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-3.1-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.x86_64" }, "product_reference": "arpwatch-ethercodes-build-3.1-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25321" } ], "notes": [ { "category": "general", "text": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:arpwatch-3.1-1.2.aarch64", "openSUSE Tumbleweed:arpwatch-3.1-1.2.ppc64le", "openSUSE Tumbleweed:arpwatch-3.1-1.2.s390x", "openSUSE Tumbleweed:arpwatch-3.1-1.2.x86_64", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.aarch64", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.ppc64le", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.s390x", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25321", "url": "https://www.suse.com/security/cve/CVE-2021-25321" }, { "category": "external", "summary": "SUSE Bug 1186240 for CVE-2021-25321", "url": "https://bugzilla.suse.com/1186240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:arpwatch-3.1-1.2.aarch64", "openSUSE Tumbleweed:arpwatch-3.1-1.2.ppc64le", "openSUSE Tumbleweed:arpwatch-3.1-1.2.s390x", "openSUSE Tumbleweed:arpwatch-3.1-1.2.x86_64", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.aarch64", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.ppc64le", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.s390x", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:arpwatch-3.1-1.2.aarch64", "openSUSE Tumbleweed:arpwatch-3.1-1.2.ppc64le", "openSUSE Tumbleweed:arpwatch-3.1-1.2.s390x", "openSUSE Tumbleweed:arpwatch-3.1-1.2.x86_64", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.aarch64", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.ppc64le", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.s390x", "openSUSE Tumbleweed:arpwatch-ethercodes-build-3.1-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-25321" } ] }
opensuse-su-2021:0945-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for arpwatch", "title": "Title of the patch" }, { "category": "description", "text": "This update for arpwatch fixes the following issues:\n\n- CVE-2021-25321: Fixed local privilege escalation from runtime user to root (bsc#1186240).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-945", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0945-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0945-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y7SKTH3533HITV3EN436RULMJP2HHQND/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0945-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y7SKTH3533HITV3EN436RULMJP2HHQND/" }, { "category": "self", "summary": "SUSE Bug 1186240", "url": "https://bugzilla.suse.com/1186240" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25321 page", "url": "https://www.suse.com/security/cve/CVE-2021-25321/" } ], "title": "Security update for arpwatch", "tracking": { "current_release_date": "2021-07-01T04:53:43Z", "generator": { "date": "2021-07-01T04:53:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0945-1", "initial_release_date": "2021-07-01T04:53:43Z", "revision_history": [ { "date": "2021-07-01T04:53:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-lp152.6.9.1.x86_64", "product": { "name": "arpwatch-2.1a15-lp152.6.9.1.x86_64", "product_id": "arpwatch-2.1a15-lp152.6.9.1.x86_64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64", "product": { "name": "arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64", "product_id": "arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-lp152.6.9.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:arpwatch-2.1a15-lp152.6.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-lp152.6.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25321" } ], "notes": [ { "category": "general", "text": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:arpwatch-2.1a15-lp152.6.9.1.x86_64", "openSUSE Leap 15.2:arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25321", "url": "https://www.suse.com/security/cve/CVE-2021-25321" }, { "category": "external", "summary": "SUSE Bug 1186240 for CVE-2021-25321", "url": "https://bugzilla.suse.com/1186240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:arpwatch-2.1a15-lp152.6.9.1.x86_64", "openSUSE Leap 15.2:arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:arpwatch-2.1a15-lp152.6.9.1.x86_64", "openSUSE Leap 15.2:arpwatch-ethercodes-build-2.1a15-lp152.6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T04:53:43Z", "details": "important" } ], "title": "CVE-2021-25321" } ] }
ghsa-p5jf-rf9m-p26h
Vulnerability from github
A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.
{ "affected": [], "aliases": [ "CVE-2021-25321" ], "database_specific": { "cwe_ids": [ "CWE-59", "CWE-61" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-06-30T09:15:00Z", "severity": "HIGH" }, "details": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "id": "GHSA-p5jf-rf9m-p26h", "modified": "2022-10-26T12:00:31Z", "published": "2022-05-24T19:06:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25321" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
suse-su-2021:14759-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for arpwatch", "title": "Title of the patch" }, { "category": "description", "text": "This update for arpwatch fixes the following issues:\n\n- CVE-2021-25321: Fixed local privilege escalation from runtime user to root (bsc#1186240).\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-arpwatch-14759,slessp4-arpwatch-14759", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_14759-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:14759-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-202114759-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:14759-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009093.html" }, { "category": "self", "summary": "SUSE Bug 1186240", "url": "https://bugzilla.suse.com/1186240" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25321 page", "url": "https://www.suse.com/security/cve/CVE-2021-25321/" } ], "title": "Security update for arpwatch", "tracking": { "current_release_date": "2021-06-28T13:47:09Z", "generator": { "date": "2021-06-28T13:47:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:14759-1", "initial_release_date": "2021-06-28T13:47:09Z", "revision_history": [ { "date": "2021-06-28T13:47:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-131.23.2.6.1.i586", "product": { "name": "arpwatch-2.1a15-131.23.2.6.1.i586", "product_id": "arpwatch-2.1a15-131.23.2.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-131.23.2.6.1.ppc64", "product": { "name": "arpwatch-2.1a15-131.23.2.6.1.ppc64", "product_id": "arpwatch-2.1a15-131.23.2.6.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-131.23.2.6.1.s390x", "product": { "name": "arpwatch-2.1a15-131.23.2.6.1.s390x", "product_id": "arpwatch-2.1a15-131.23.2.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-131.23.2.6.1.x86_64", "product": { "name": "arpwatch-2.1a15-131.23.2.6.1.x86_64", "product_id": "arpwatch-2.1a15-131.23.2.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-131.23.2.6.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:arpwatch-2.1a15-131.23.2.6.1.i586" }, "product_reference": "arpwatch-2.1a15-131.23.2.6.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-131.23.2.6.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.i586" }, "product_reference": "arpwatch-2.1a15-131.23.2.6.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-131.23.2.6.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.ppc64" }, "product_reference": "arpwatch-2.1a15-131.23.2.6.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-131.23.2.6.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.s390x" }, "product_reference": "arpwatch-2.1a15-131.23.2.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-131.23.2.6.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.x86_64" }, "product_reference": "arpwatch-2.1a15-131.23.2.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25321" } ], "notes": [ { "category": "general", "text": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:arpwatch-2.1a15-131.23.2.6.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25321", "url": "https://www.suse.com/security/cve/CVE-2021-25321" }, { "category": "external", "summary": "SUSE Bug 1186240 for CVE-2021-25321", "url": "https://bugzilla.suse.com/1186240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:arpwatch-2.1a15-131.23.2.6.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:arpwatch-2.1a15-131.23.2.6.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:arpwatch-2.1a15-131.23.2.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T13:47:09Z", "details": "important" } ], "title": "CVE-2021-25321" } ] }
suse-su-2021:2177-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for arpwatch", "title": "Title of the patch" }, { "category": "description", "text": "This update for arpwatch fixes the following issues:\n\n- CVE-2021-25321: Fixed local privilege escalation from runtime user to root (bsc#1186240).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2177,SUSE-SLE-Module-Basesystem-15-SP2-2021-2177,SUSE-SLE-Module-Basesystem-15-SP3-2021-2177,SUSE-SLE-Product-HPC-15-2021-2177,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2177,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2177,SUSE-SLE-Product-SLES-15-2021-2177,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2177,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2177,SUSE-SLE-Product-SLES_SAP-15-2021-2177,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2177,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2177,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2177,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2177,SUSE-Storage-6-2021-2177", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2177-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2177-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212177-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2177-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009098.html" }, { "category": "self", "summary": "SUSE Bug 1186240", "url": "https://bugzilla.suse.com/1186240" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25321 page", "url": "https://www.suse.com/security/cve/CVE-2021-25321/" } ], "title": "Security update for arpwatch", "tracking": { "current_release_date": "2021-06-28T13:48:09Z", "generator": { "date": "2021-06-28T13:48:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2177-1", "initial_release_date": "2021-06-28T13:48:09Z", "revision_history": [ { "date": "2021-06-28T13:48:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.aarch64", "product": { "name": "arpwatch-2.1a15-5.12.1.aarch64", "product_id": "arpwatch-2.1a15-5.12.1.aarch64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.i586", "product": { "name": "arpwatch-2.1a15-5.12.1.i586", "product_id": "arpwatch-2.1a15-5.12.1.i586" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.i586", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.i586", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.ppc64le", "product": { "name": "arpwatch-2.1a15-5.12.1.ppc64le", "product_id": "arpwatch-2.1a15-5.12.1.ppc64le" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.s390x", "product": { "name": "arpwatch-2.1a15-5.12.1.s390x", "product_id": "arpwatch-2.1a15-5.12.1.s390x" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-5.12.1.x86_64", "product": { "name": "arpwatch-2.1a15-5.12.1.x86_64", "product_id": "arpwatch-2.1a15-5.12.1.x86_64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64", "product": { "name": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64", "product_id": "arpwatch-ethercodes-build-2.1a15-5.12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.0", "product": { "name": "SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.0", "product": { "name": "SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.0", "product": { "name": "SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.0" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.s390x" }, "product_reference": "arpwatch-2.1a15-5.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.s390x" }, "product_reference": "arpwatch-2.1a15-5.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.s390x" }, "product_reference": "arpwatch-2.1a15-5.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.s390x" }, "product_reference": "arpwatch-2.1a15-5.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.ppc64le as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-5.12.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.s390x" }, "product_reference": "arpwatch-2.1a15-5.12.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.aarch64" }, "product_reference": "arpwatch-2.1a15-5.12.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-5.12.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.x86_64" }, "product_reference": "arpwatch-2.1a15-5.12.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25321" } ], "notes": [ { "category": "general", "text": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Proxy 4.0:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Retail Branch Server 4.0:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.s390x", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25321", "url": "https://www.suse.com/security/cve/CVE-2021-25321" }, { "category": "external", "summary": "SUSE Bug 1186240 for CVE-2021-25321", "url": "https://bugzilla.suse.com/1186240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Proxy 4.0:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Retail Branch Server 4.0:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.s390x", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Enterprise Storage 6:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Proxy 4.0:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Retail Branch Server 4.0:arpwatch-2.1a15-5.12.1.x86_64", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.ppc64le", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.s390x", "SUSE Manager Server 4.0:arpwatch-2.1a15-5.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T13:48:09Z", "details": "important" } ], "title": "CVE-2021-25321" } ] }
suse-su-2021:2175-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for arpwatch", "title": "Title of the patch" }, { "category": "description", "text": "This update for arpwatch fixes the following issues:\n\n- CVE-2021-25321: Fixed local privilege escalation from runtime user to root (bsc#1186240).\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2021-2175,SUSE-2021-2175,SUSE-OpenStack-Cloud-8-2021-2175,SUSE-OpenStack-Cloud-9-2021-2175,SUSE-OpenStack-Cloud-Crowbar-8-2021-2175,SUSE-OpenStack-Cloud-Crowbar-9-2021-2175,SUSE-SLE-SAP-12-SP3-2021-2175,SUSE-SLE-SAP-12-SP4-2021-2175,SUSE-SLE-SDK-12-SP5-2021-2175,SUSE-SLE-SERVER-12-SP2-BCL-2021-2175,SUSE-SLE-SERVER-12-SP3-2021-2175,SUSE-SLE-SERVER-12-SP3-BCL-2021-2175,SUSE-SLE-SERVER-12-SP4-LTSS-2021-2175,SUSE-SLE-SERVER-12-SP5-2021-2175", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2175-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2175-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212175-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2175-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009095.html" }, { "category": "self", "summary": "SUSE Bug 1186240", "url": "https://bugzilla.suse.com/1186240" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25321 page", "url": "https://www.suse.com/security/cve/CVE-2021-25321/" } ], "title": "Security update for arpwatch", "tracking": { "current_release_date": "2021-06-28T13:46:27Z", "generator": { "date": "2021-06-28T13:46:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2175-1", "initial_release_date": "2021-06-28T13:46:27Z", "revision_history": [ { "date": "2021-06-28T13:46:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-159.9.1.aarch64", "product": { "name": "arpwatch-2.1a15-159.9.1.aarch64", "product_id": "arpwatch-2.1a15-159.9.1.aarch64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64", "product": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64", "product_id": "arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-159.9.1.i586", "product": { "name": "arpwatch-2.1a15-159.9.1.i586", "product_id": "arpwatch-2.1a15-159.9.1.i586" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.i586", "product": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.i586", "product_id": "arpwatch-ethercodes-build-2.1a15-159.9.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-159.9.1.ppc64le", "product": { "name": "arpwatch-2.1a15-159.9.1.ppc64le", "product_id": "arpwatch-2.1a15-159.9.1.ppc64le" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le", "product": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le", "product_id": "arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-159.9.1.s390", "product": { "name": "arpwatch-2.1a15-159.9.1.s390", "product_id": "arpwatch-2.1a15-159.9.1.s390" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390", "product": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390", "product_id": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-159.9.1.s390x", "product": { "name": "arpwatch-2.1a15-159.9.1.s390x", "product_id": "arpwatch-2.1a15-159.9.1.s390x" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390x", "product": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390x", "product_id": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "arpwatch-2.1a15-159.9.1.x86_64", "product": { "name": "arpwatch-2.1a15-159.9.1.x86_64", "product_id": "arpwatch-2.1a15-159.9.1.x86_64" } }, { "category": "product_version", "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64", "product": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64", "product_id": "arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-159.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-159.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.s390x" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-159.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.aarch64" }, "product_reference": "arpwatch-2.1a15-159.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-159.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.s390x" }, "product_reference": "arpwatch-2.1a15-159.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.aarch64" }, "product_reference": "arpwatch-2.1a15-159.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-159.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.s390x" }, "product_reference": "arpwatch-2.1a15-159.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.aarch64" }, "product_reference": "arpwatch-2.1a15-159.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-159.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.s390x" }, "product_reference": "arpwatch-2.1a15-159.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.aarch64" }, "product_reference": "arpwatch-2.1a15-159.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le" }, "product_reference": "arpwatch-2.1a15-159.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.s390x" }, "product_reference": "arpwatch-2.1a15-159.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-2.1a15-159.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.x86_64" }, "product_reference": "arpwatch-2.1a15-159.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25321" } ], "notes": [ { "category": "general", "text": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud 9:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:arpwatch-2.1a15-159.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25321", "url": "https://www.suse.com/security/cve/CVE-2021-25321" }, { "category": "external", "summary": "SUSE Bug 1186240 for CVE-2021-25321", "url": "https://bugzilla.suse.com/1186240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud 9:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:arpwatch-2.1a15-159.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:arpwatch-2.1a15-159.9.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:arpwatch-ethercodes-build-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud 9:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:arpwatch-2.1a15-159.9.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:arpwatch-2.1a15-159.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T13:46:27Z", "details": "important" } ], "title": "CVE-2021-25321" } ] }
fkie_cve-2021-25321
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▶ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1186240 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1186240 | Exploit, Issue Tracking, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*", "matchCriteriaId": "6838A554-093A-4125-BB0A-63BBA1017976", "versionEndExcluding": "2.1a15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:manager_server:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "51136B38-5715-49B3-BD8D-91F90632247D", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:openstack_cloud_crowbar:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B631400C-0A5A-45A3-9DFA-B419E83D324E", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "7B84C8D3-0B59-40DC-881D-D016A422E8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*", "matchCriteriaId": "928A6B2B-B06B-4E75-8A65-C30A83B26B80", "versionEndIncluding": "2.1a15-169.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:factory:-:*:*:*:*:*:*:*", "matchCriteriaId": "E29492E1-43D8-43BF-94E3-26A762A66FAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0862012-0FB3-4216-A47B-AFDCA202DE08", "versionEndIncluding": "2.1a15-lp152.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions." }, { "lang": "es", "value": "Una vulnerabilidad de Seguimiento de Enlaces Simb\u00f3licos UNIX (Symlink) en arpwatch de SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server versi\u00f3n 4.0, SUSE OpenStack Cloud Crowbar versi\u00f3n 9; openSUSE Factory, Leap versi\u00f3n 15.2, permite a atacantes locales con control del usuario en runtime ejecutar arpwatch como escalar a root en el siguiente reinicio de arpwatch. Este problema afecta a: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versiones anteriores a 2.1a15. SUSE Manager Server 4.0 arpwatch versiones anteriores a 2.1a15. SUSE OpenStack Cloud Crowbar 9 versiones arpwatch anteriores a 2.1a15. openSUSE Factory versi\u00f3n arpwatch 2.1a15-169.5 y versiones anteriores. openSUSE Leap 15.2 versi\u00f3n arpwatch 2.1a15-lp152.5.5 y versiones anteriores" } ], "id": "CVE-2021-25321", "lastModified": "2024-11-21T05:54:44.707", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-30T09:15:08.150", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-61" } ], "source": "meissner@suse.de", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2021-25321
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-25321", "description": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "id": "GSD-2021-25321", "references": [ "https://www.suse.com/security/cve/CVE-2021-25321.html", "https://advisories.mageia.org/CVE-2021-25321.html", "https://security.archlinux.org/CVE-2021-25321" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-25321" ], "details": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions.", "id": "GSD-2021-25321", "modified": "2023-12-13T01:23:21.002736Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2021-06-28T00:00:00.000Z", "ID": "CVE-2021-25321", "STATE": "PUBLIC", "TITLE": "arpwatch: Local privilege escalation from runtime user to root" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server 11-SP4-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "arpwatch", "version_value": "2.1a15" } ] } }, { "product_name": "SUSE Manager Server 4.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "arpwatch", "version_value": "2.1a15" } ] } }, { "product_name": "SUSE OpenStack Cloud Crowbar 9", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "arpwatch", "version_value": "2.1a15" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "Factory", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "arpwatch", "version_value": "2.1a15-169.5" } ] } }, { "product_name": "Leap 15.2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "arpwatch", "version_value": "2.1a15-lp152.5.5" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-61: UNIX Symbolic Link (Symlink) Following" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1186240", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1186240", "defect": [ "1186240" ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1a15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:manager_server:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:suse:openstack_cloud_crowbar:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.1a15-169.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:factory:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.1a15-lp152.5.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "ID": "CVE-2021-25321" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon the next restart of arpwatch. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS arpwatch versions prior to 2.1a15. SUSE Manager Server 4.0 arpwatch versions prior to 2.1a15. SUSE OpenStack Cloud Crowbar 9 arpwatch versions prior to 2.1a15. openSUSE Factory arpwatch version 2.1a15-169.5 and prior versions. openSUSE Leap 15.2 arpwatch version 2.1a15-lp152.5.5 and prior versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1186240", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1186240" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-06-22T19:09Z", "publishedDate": "2021-06-30T09:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.